-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0038
          Moderate: openstack-nova security and bug fix advisory
                              8 January 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openstack-nova
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-7713  

Reference:         ESB-2015.3197

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0013.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openstack-nova security and bug fix advisory
Advisory ID:       RHSA-2016:0013-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0013.html
Issue date:        2016-01-07
CVE Names:         CVE-2015-7713 
=====================================================================

1. Summary:

Updated openstack-nova packages that fix one security issue and 
various bugs are now available for Red Hat Enterprise Linux OpenStack 
Platform 6.0.

Red Hat Product Security has rated this update as having Moderate 
security impact. A Common Vulnerability Scoring System (CVSS) base 
score, which gives a detailed severity rating, is available from the 
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7 - noarch

3. Description:

OpenStack Compute (nova) launches and schedules large networks of 
virtual machines, creating a redundant and scalable cloud computing 
platform. Compute provides the software, control panels, and APIs 
required to orchestrate a cloud, including running virtual machine 
instances and controlling access through users and projects.

A vulnerability was discovered in the way OpenStack Compute (nova)
networking handled security group updates; changes were not applied to
already running VM instances. A remote attacker could use this flaw to
access running VM instances. (CVE-2015-7713)

Additional bug fixes include:

* Suspending an instance with a pre-created port that uses
  binding:vnic_type='direct' previously failed; this has been fixed
  with an update to the API.(BZ#1196054)

* When using multipath-backed volumes using Object Storage (cinder), 
  attach attempts failed without error. The handling of device 
  identifiers has been updated and volumes can now be attached. 
  (BZ#1206699)

* Previously, OpenStack Compute did not conform to PEP8  conventions;
  this has been fixed. (BZ#1278411)

* With a faulty lun in a multipath device, Compute tried to use the 
  wrong device. Compute now uses the correct device, and instances
  can boot normally. (BZ#1280359)

* When using a FCoE adapter instead of a FC adapter, volumes 
  previously failed to attach to the VM. This issue has been fixed. 
  (BZ#1284033) 

All openstack-nova users are advised to upgrade to these updated 
packages, which correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1196054 - Suspending an instance fails when using vnic_type=direct
1206699 - FC volume fails to attach to instance on RHEL 7
1269119 - CVE-2015-7713 openstack-nova: network security group changes are not applied to running instances
1278411 - RHOS 6 needs to be PEP8 valid
1280359 - nova searches for wrong device unexpectedly when multipath device has faulty lun
1284033 - When using a FCoE adapter instead of a FC adapter, volumes will fail to attach to the VM

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 6.0 for RHEL 7:

Source:
openstack-nova-2014.2.3-42.el7ost.src.rpm

noarch:
openstack-nova-2014.2.3-42.el7ost.noarch.rpm
openstack-nova-api-2014.2.3-42.el7ost.noarch.rpm
openstack-nova-cells-2014.2.3-42.el7ost.noarch.rpm
openstack-nova-cert-2014.2.3-42.el7ost.noarch.rpm
openstack-nova-common-2014.2.3-42.el7ost.noarch.rpm
openstack-nova-compute-2014.2.3-42.el7ost.noarch.rpm
openstack-nova-conductor-2014.2.3-42.el7ost.noarch.rpm
openstack-nova-console-2014.2.3-42.el7ost.noarch.rpm
openstack-nova-doc-2014.2.3-42.el7ost.noarch.rpm
openstack-nova-network-2014.2.3-42.el7ost.noarch.rpm
openstack-nova-novncproxy-2014.2.3-42.el7ost.noarch.rpm
openstack-nova-objectstore-2014.2.3-42.el7ost.noarch.rpm
openstack-nova-scheduler-2014.2.3-42.el7ost.noarch.rpm
openstack-nova-serialproxy-2014.2.3-42.el7ost.noarch.rpm
python-nova-2014.2.3-42.el7ost.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7713
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux_OpenStack_Platform/6/html/Technical_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWjs99XlSAg2UNWIIRAg6eAJ41hBMR71Ig55P7X9ErsAJrdIRB7ACeJg20
+YjKzR2Yc9hbnag0lXO6wJg=
=b4X6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVo76Jn6ZAP0PgtI9AQLdMBAAswGXTAJ8a0O/tlNlsgWH5xzo6gzsAEoX
sb+JwNW1Ab8/1wywWWcYKK3qkd6bdSu6YjKySkO8mYxgQp2+IJBebGaBCJcu7VKW
02/xBJViL602GApk/c8gu7AneMmUJPAXKQvJRvSmB69MeFOzfBu7WQpL+7zdwngV
sCFG8+e2zlLxQiwPZ6l1sA1XK/SJnvHXTzsfTYdS0E9o6ufEVxjZykGpq2Yznfm+
nlbvk3iQvSAJ+e81rsZJwXX4KdoshUvPiINi7ujZnbiOE8Zda9AY5N2CDqtwrRlZ
7AKQV07qC58EKN5I87SkoZ3lW5xHQBthZQx3/HFUbzis8R4pTuumTwyDtlROZia5
qWXxu0axPtnzCvA+qUDKPVneXXeRCaZLDGPELR5SpTEbxDptkhM7i67N1YyAY3lt
4byqhbwgigmF1yxZ3/r+4FNmo8v0nCwx/3KfVRv1hZh/VfgGzUAnk5j/FCrgiLpu
ioOKMCq/kNtt+JjK1gcyWq/xNmrPB4BO5kF8GbsEBArRaL4aHbXHK7T6WIzDV/k6
ZUTzgEsKPvrTGtI7wHZWBhZnhVYh4S56nFDwobJBLEgOkiUtBGFOP4hv+z0E6e3C
EuoUMbIIOO6zDh0sBeHGig6rIg3oLd6xlSZWIPcbHl6HvEtDbjz5Q2tOkF9E/ZHB
rDy2TWHHL4k=
=pahX
-----END PGP SIGNATURE-----